Skip to content

Commit 0ca037d

Browse files
Merge pull request #228071 from davidbel/davidbel-43366069-different-accounts
Add a note about separate accounts not being supported
2 parents 890c316 + aebb2d2 commit 0ca037d

File tree

1 file changed

+4
-1
lines changed

1 file changed

+4
-1
lines changed

articles/virtual-desktop/authentication.md

Lines changed: 4 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@ services: virtual-desktop
55
author: Heidilohr
66
ms.service: virtual-desktop
77
ms.topic: conceptual
8-
ms.date: 09/22/2022
8+
ms.date: 02/21/2023
99
ms.author: helohr
1010
manager: femila
1111
---
@@ -17,6 +17,9 @@ In this article, we'll give you a brief overview of what kinds of identities and
1717

1818
Azure Virtual Desktop supports different types of identities depending on which configuration you choose. This section explains which identities you can use for each configuration.
1919

20+
>[!IMPORTANT]
21+
>Azure Virtual Desktop doesn't support signing in to Azure AD with one user account, then signing in to Windows with a separate user account. Signing in with two different accounts at the same time can lead to users reconnecting to the wrong session host, incorrect or missing information in the Azure Portal, and error messages appearing while using MSIX app attach.
22+
2023
### On-premises identity
2124

2225
Since users must be discoverable through Azure Active Directory (Azure AD) to access the Azure Virtual Desktop, user identities that exist only in Active Directory Domain Services (AD DS) aren't supported. This includes standalone Active Directory deployments with Active Directory Federation Services (AD FS).

0 commit comments

Comments
 (0)